Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 21:24
Static task
static1
Behavioral task
behavioral1
Sample
7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe
Resource
win10v2004-20241007-en
General
-
Target
7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe
-
Size
78KB
-
MD5
a49dfe167ffcdb9d573777e75398f3db
-
SHA1
1a3935b404b1555ba65567ee673d91b754c36667
-
SHA256
7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264
-
SHA512
ea19a96a2ed3f9571a7c0f5a3aedc84dac722bd8f5dccc1ee5a0ade27238680ed518998c40725124e11d9f04eb4974a5bbe60692340df95a006c73ecc118badc
-
SSDEEP
1536:dBy5jSIAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6i9/c11Jf:/y5jSIAtWDDILJLovbicqOq3o+nq9/ef
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2828 tmpE560.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpE560.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE560.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe Token: SeDebugPrivilege 2828 tmpE560.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2104 wrote to memory of 756 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 30 PID 2104 wrote to memory of 756 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 30 PID 2104 wrote to memory of 756 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 30 PID 2104 wrote to memory of 756 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 30 PID 756 wrote to memory of 2912 756 vbc.exe 32 PID 756 wrote to memory of 2912 756 vbc.exe 32 PID 756 wrote to memory of 2912 756 vbc.exe 32 PID 756 wrote to memory of 2912 756 vbc.exe 32 PID 2104 wrote to memory of 2828 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 33 PID 2104 wrote to memory of 2828 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 33 PID 2104 wrote to memory of 2828 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 33 PID 2104 wrote to memory of 2828 2104 7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe"C:\Users\Admin\AppData\Local\Temp\7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jrtwncrw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8E9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE8E8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE560.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE560.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7184bfb9475c71df866942b04d84e3997cc04b64a06d5f99c9b0fb8caea6b264.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565e626ae044e850b7436384150aea048
SHA1c5a01b2c660e941b56c14d1e5524902c03b97e51
SHA25688220dbf33a1e3399e7e2611c0aaa4f086c727118b4ac409b82590e8cc1a971a
SHA5126e0d9ca4e181bd37ff185710841078533665d2c1701042c5065d3f04e8a3f247d78184660756cc574baef65cb8d57df6339a428b132187c1a795f2c51550c48f
-
Filesize
14KB
MD532c725dabd34bd01592cd084e8fff69c
SHA1fe6f81cdabfa424fb59c9ec6224aa2f6c120620f
SHA256e82cc5132bdb7f7dbf2fc57162032330b7998983156b6cc5943505de87826ee0
SHA51279c396a4c81ba6a94f224debf5a16127f567a12d286050d04e8c8d010999cc28bdf960d078d506e5086d2240e3e45ea4c08f34143ebd6afe4366e58c31ac1099
-
Filesize
266B
MD57ef591a69044834d85478ab94500cd29
SHA1fc602e6d529720929d8a57b4ba5793ad2d701f40
SHA2564b296f2dc38d212cb28958ad3e3543cec27736f685dc1dd777f7ba54cbdb9c6d
SHA512582c99333f920fcee4b57b6bb8cb463f92311b5349006b59bd497524b91014458f162f9ff3bce83cd7efea3897c21cfafd8a4a67a6f3761b2cf4d8860d7fab00
-
Filesize
78KB
MD5b7b1eafaad1c626c0e9aa8d12273f7d2
SHA11f8999d30e5b86d2f7505ea8dbb3e3413116fce4
SHA256f69b84eb87efdc1ed3f2fa823e1f9cb194ad4488a4c53566d92e3a36ca25e0fc
SHA512c5a5706a9fae3e68ee00fb218539f8af55b7c677ceaa2f357fe92e03c9c75255465c19db46b8a424286928642ae6ed6803baff70188c39da741c29acf1bbfc10
-
Filesize
660B
MD512bc0371fa509aca27d4e0c8f920c0a1
SHA13b5d462a1a875281e5e01815125932e792ceec2f
SHA256676c1422cedac68cf27f3eec126407d6c906cb09e65975e3254111d2db2f2e22
SHA512ae397c9b35bbef8cef1f5e28e453f1926e388913f9d692d4100c78d3c44ea599bc16e3693d7f7fc29713f25e72b82cb965abbe91b6f7d3892ee22e2c3045efcf
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c